CVE-2021-29665

IBM Security Verify Access 20.07 is vulnerable to a stack based buffer overflow, caused by improper bounds checking which could allow a local attacker to execute arbitrary code on the system with elevated privileges.
References
Configurations

Configuration 1

cpe:2.3:a:ibm:security_verify_access:20.07:*:*:*:*:*:*:*

Information

Published : 2021-06-01 02:15

Updated : 2021-06-07 07:37


NVD link : CVE-2021-29665

Mitre link : CVE-2021-29665

Products Affected
No products.
CWE